[RHSA-2019:1208-01] Important: rhvm-appliance security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 14 21:12:24 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhvm-appliance security update
Advisory ID:       RHSA-2019:1208-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1208
Issue date:        2019-05-14
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-11091 
=====================================================================

1. Summary:

An update for rhvm-appliance is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Virtualization 4 Hypervisor for RHEL 7 - x86_64
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - x86_64

3. Description:

The RHV-M Virtual Appliance automates the process of installing and
configuring the Red Hat Virtualization Manager. The appliance is available
to download as an OVA file from the Customer Portal.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
rhvm-appliance-4.3-20190506.0.el7.src.rpm

x86_64:
rhvm-appliance-4.3-20190506.0.el7.x86_64.rpm

Red Hat Virtualization 4 Hypervisor for RHEL 7:

Source:
rhvm-appliance-4.3-20190506.0.el7.src.rpm

x86_64:
rhvm-appliance-4.3-20190506.0.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/vulnerabilities/mds
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lEoX
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list